<output id="qn6qe"></output>

    1. <output id="qn6qe"><tt id="qn6qe"></tt></output>
    2. <strike id="qn6qe"></strike>

      亚洲 日本 欧洲 欧美 视频,日韩中文字幕有码av,一本一道av中文字幕无码,国产线播放免费人成视频播放,人妻少妇偷人无码视频,日夜啪啪一区二区三区,国产尤物精品自在拍视频首页,久热这里只有精品12

      Securing Your DevOps Pipelines - 2

      Securing Your DevOps Pipelines

      DevSecOps Tools

      3.1 Learn about SAST

      Static Application Security Testing

      image-20251022174305714

      Also known as source code analysis.

      The program doesn't have to be running.

      Detect issues during software development.

      Highlights bad code, by filename, location, line number.

      White box testing method that lets you test before code runs.

      SAST can used at any stage of the pipeline.

      There are a number of questions you need to ask:

      • How do I manage false positives?
      • How do I triage the results?
      • What happens to new issues come up?
      • What do I do if the scan takes hours?

      The first few test runs will throw a ton of errors.

      Can't use this to test on staging or in production.

      3.2 Use SAST tools

      • Horusec

      • HuskyCI

        image-20251022180547560

      • Snyk

      • Semgrep

      • SonarCloud

      • Insider

      • LGTM

      You need to set the rules for what the tools will check for

      • Determine if dangerous APIs are in the code
      • Scan config files for potential security credentials
      • Check for different authentication patterns
      • Look for all exposed routes

      Example of SAST implementation with HuskyCI

      image-20251022180917699

      image-20251022181206357

      image-20251022181241672

      3.3 Learn about DAST

      image-20251022181350176

      Black box testing method that lets you test code as it runs.

      Applied on staging or in production.

      Finds ways attackers could break into your system.

      Tests all HTTP/HTTPS requests going into the application.

      Find risks like cross-site scripting and SQL injections.

      Commonly paired with a bug tracking system.

      Running tests can take a long time.

      Security experience is needed to understand the results.

      It doesn't report where in the source code the issue is coming from.

      Can be run in any environment that the app is in

      3.4 Use DAST tools

      • Veracode
      • PortSwigger
      • Burp Suite
      • Tenable.io
      • HCL AppScan
      • Nuclei

      image-20251022183922758

      • OWASP ZAP

      Example of DAST implementation with Nuclei

      image-20251022184125995

      image-20251023095914070

      3.5 Learn about IAST

      Interactive Application Security Testing

      image-20251023100746285

      2 types of IAST

      Passive

      Passive IAST is like an extension of SAST.

      Dynamic

      Active IAST is like DAST in your code.

      Operates as an gent inside the application.

      Continually analyzes a running application.

      Can slow down the operation of the application.

      Analyzes the complied code, any requests, third party interactions.

      Advantage over DAST by running in CI/CD

      Great for API testing

      Eliminates almost all false-positive results.

      Only runs on the code you want it to.

      3.6 Use IAST tools

      • Veracode
      • Acunetix
      • Synopsys
      • Snyk
      • Hdiv Detection
      • Debricked

      Best of both SAST and DAST

      Example of IAST implementation with Debricked.

      image-20251023102258731

      image-20251023102331336

      3.7 Learn about OAST

      Expansion on top of DAST.

      Vulnerabilities that can't be detected by regular HTTP request-response interaction.

      image-20251023103538104

      Improves on async responses.

      Detects blind SQL injections, blind XSS attacks.

      Response isn't returned directly to the request.

      A different server handles the response.

      Helps find security risks like the Log4j incident.

      Injects data through an email and read through a web interface.

      DNS is commonly used.

      3.8 Use OAST tools

      • Portswigger

      • OWASP ZAP

      Another layer on top of DAST.

      image-20251023104633496

      Example of OAST implementation with OWASP ZAP.

      image-20251023104927987

      image-20251023105259945

      Setting up a DevSecOps Pipeline

      4.1 Set up the project

      Clone the repo

      image-20251023111951344

      Install dependencies

      yarn

      image-20251023112448897

      Run the app

      yarn redwood dev

      image-20251023112937842

      4.2 Set up CircleCI

      Got to circleci.com

      Connect with GitHub

      Authorize repo

      image-20251023114040981

      4.3 Write the CircleCI config

      Go back to app

      Add CircleCI yaml

      4.4 Break down the pipeline steps

      Walk through each part of the pipeline and run it

      4.5 Add security to each step

      Edit yaml file to have new security tests.

      Walk through each security test and run.

      The following config.yml is just for reference. Need adjustment for real CI/CD environment.

      version: 2.1
      jobs:
        unit-tests:
          docker:
            - image: cimg/node:14.20.0
          steps:
            - checkout
            - run:
                name: "install dependencies"
                command: yarn
            - run:
                name: "run project unit tests"
                command: yarn redwood test
        sast:
          docker:
            - image: cimg/node:14.20.0
          steps:
            - checkout
            - run:
                name: "install dependencies"
                command: yarn
            - run:
                name: "execute retire.js"
                command: cd web; retire --path web
        build-app:
          docker:
            - image: cimg/node:14.20.0
          steps:
            - checkout
            - run:
                name: "install dependencies"
                command: yarn
            - run:
                name: "build deploy artifact"
                command: yarn redwood build
        deploy-feature:
          docker:
            - image: cimg/node:17.1.0
          steps:
            - checkout
            - run:
                name: "deploy to feature env"
                command: echo "Deployed to feature environment with AWS S3 bucket magic or Azure container magic"
        dast:
          docker:
            - image: cimg/go:1.19.0
          steps:
            - checkout
            - run: go version
            - run:
                name: "install nuclei-cli"
                command: go install -v github.com/projectdiscovery/nuclei/v2/cmd/nuclei@latest
            - run:
                name: "Nuclei scan on QA"
                command: nuclei -u https://flippedcoding.com
      
      workflows:
        deploy-to-qa:
          jobs:
            - unit-tests
            - sast
            - build-app
            - deploy-feature
            - dast
      

      Final Security Checks

      5.1 Learn how pen-testing works

      An ethical hacker attempts to find any vulnerabilities.

      External Network Penetration Testing

      ? Try to use public and private data gathered from leaked data breaches.

      Internal Network Penetration Testing

      ? Someone pretending to be a staff member attempts a hack from the inside.

      Application Penetration Testing

      ? Look for flaws in an application's security measure.

      Social Engineering Testing

      ? See how susceptible employees are to exposing confidential information.

      Stages of pen-testing

      image-20251023135341772

      Gives feedback on how an app could be improved.

      5.2 Use Kali Linux tools

      Linux distro specifically made for ethical hacking.

      Tools in Kali Linux: https://www.kali.org/tools/

      • WIRESHAEK

      • Burp Suite

      • SQLMAP

      • NIKTO

      • JOHN

      5.3 Use bug bounties

      A way to crowd-source your pen-testing.

      Companies post challenges and offer a payout for successful reports.

      Gives more realistic feedback on what attackers can do.

      https://www.bugcrowd.com/bug-bounty-list/

      https://www.hackerone.com/product/bug-bounty-platform

      https://security.apple.com/bounty/

      5.4 Perform compliance audits

      Full review to see if an organization meets regulatory guidelines.

      • HIPPA

      Implement a means of access control.

      Introduce activity logs and audit controls.

      Implement tools for encryption and decryption.

      Conducting regular risk assessments.

      • PCI

      Appropriate password protection.

      Encryption of transmitted cardholder data.

      Create and monitor access logs.

      Implement firewalls to protect data.

      • GDPR

      Encrypt data wherever possible.

      Customers can easily request and receive the data you have about them.

      Customers can request to have all of their data deleted.

      Conduct an audit to see who has access to your data.

      Specialty tools exist for compliance audits in different industries.

      Securing Your DevOps Pipelines Summary

      • Background on DevOps
      • Security in DevOps or DevSecOps
      • DevSecOps Tools
      • Setting up a DevSecOps Pipeline
      • Final Security Checks
      posted @ 2025-10-23 14:35  晨風_Eric  閱讀(3)  評論(0)    收藏  舉報
      主站蜘蛛池模板: 亚洲国产精品一区二区第一页| 亚洲国产精品人人做人人爱| 久久久久国色av免费看| 欧美牲交a欧美牲交aⅴ一| 国产成人一区二区三区在线| 免费 黄 色 人成 视频 在 线| 日韩精品一区二区三区激情视频 | 亚洲av高清一区二区三| 正在播放国产对白孕妇作爱| 国产精品一码在线播放| 疯狂做受xxxx高潮视频免费| 日韩美女一区二区三区视频| 免费无码观看的AV在线播放| 人妻一区二区三区三区| 最近中文字幕免费手机版| 午夜成人无码免费看网站| 久久久精品波多野结衣av| 最新精品国偷自产在线美女足| 视频一区二区三区四区久久| 91福利国产午夜亚洲精品| 中文字幕制服国产精品| 亚洲欧美电影在线一区二区| 久久96热在精品国产高清| 人人妻人人插视频| 中文字幕自拍偷拍福利视频| 国产精品久久蜜臀av| 激情国产av做激情国产爱| 亚洲中文久久久久久精品国产| 熟女精品国产一区二区三区| 国产在线拍偷自揄观看视频网站| 国产精品99中文字幕| 国产人妻大战黑人第1集| 国产精品一区二区久久精品无码| 玉树县| 欧美亚洲综合久久偷偷人人 | 国产精品无遮挡一区二区| 亚洲经典在线中文字幕 | 欧美视频网站www色| 自拍偷自拍亚洲一区二区| 中文国产成人精品久久不卡| 国产又色又爽又刺激在线观看|